Executive Summary

Summary
Title openstack-keystone security and bug fix update
Informations
Name RHSA-2014:1688 First vendor Publication 2014-10-22
Vendor RedHat Last vendor Modification 2014-10-22
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openstack-keystone packages that fix two security issues and multiple bugs are now available for Red Hat Enterprise Linux OpenStack Platform 4.0.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The OpenStack Identity service (keystone) authenticates and authorizes OpenStack users by keeping track of users and their permitted activities. The Identity service supports multiple forms of authentication, including user name and password credentials, token-based systems, and AWS-style logins.

A flaw was found in the keystone V3 API. An attacker could send a single request with the same authentication method multiple times, possibly leading to a denial of service due to generating excessive load with minimal requests. Only keystone setups with the V3 API enabled were affected by this issue. (CVE-2014-2828)

A flaw was found in the keystone catalog URL replacement. A user with permissions to register an endpoint could use this flaw to leak configuration data, including the master admin_token. Only keystone setups that allow non-cloud-admin users to create endpoints were affected by this issue. (CVE-2014-3621)

Red Hat would like to thank the OpenStack project for reporting CVE-2014-3621. Upstream acknowledges Brant Knudson from IBM as the original reporter of this issue.

The openstack-keystone packages have been upgraded to upstream version 2013.2.4, which provides a number of bug fixes over the previous version. (BZ#1146083)

This update fixes the following bugs:

* When using an LDAP back end, the Identity service failed with a 'Bad search filter' error whenever a token request was made for a user whose ID contained a comma (for example, 'Doe, John'). However, if the user's ID contained no comma ('John Doe'), the Identity service grants token requests as expected. This was because the LDAP back end code of the Identity server did not properly escape special characters when creating search filters. This update adds the necessary escaping, thereby allowing the Identity server to perform LDAP search operations correctly. (BZ#1099628)

* Previously, if the Identity service encountered a failed connection to a message broker, re-connection attempts kept failing as well. This was because the Identity service tried to reconnect to the same failing message broker, even if there were multiple hosts configured. This has been fixed by making the reconnect() implementation select the next broker in the list. As a result, when multiple broker hosts are provided, the Identity service will try the next one in the list at every connection attempt. This means that non-failure reconnect attempts will also switch from the current broker to the next in the list. Hence, users should not rely on any particular order when using brokers from the list. (BZ#1082669)

* The Identity service now logs successful authentications of users. In previous releases, only authentication failures were logged. (BZ#1098635)

* When using the LDAP back end and connecting to Active Directory anonymously, trying to use the top-level suffix as the user_tree_dn (or tenant/role_tree_dn) failed with a communication error. This is because the Identity service attempted to chase returned referrals, which is not allowed by default in Active Directory for security reasons. This update adds a new configuration option to disable referral chasing for LDAP search operations, namely chase_referrals. When this option is disabled, the Identity service will skip over any returned referrals without chasing them. (BZ#1093833)

All openstack-keystone users are advised to upgrade to these updated packages, which correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1082669 - connection to multiple qpidd instances is broken 1086211 - CVE-2014-2828 openstack-keystone: denial of service via V3 API authentication chaining 1099628 - LDAP non-URL safe characters cause auth failure 1139937 - CVE-2014-3621 openstack-keystone: configuration data information leak through Keystone catalog 1146083 - Rebase openstack-keystone to 2013.2.4

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1688.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-287 Improper Authentication
50 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28246
 
Oval ID: oval:org.mitre.oval:def:28246
Title: USN-2406-1 -- OpenStack Keystone vulnerability
Description: Brant Knudson discovered that OpenStack Keystone did not properly perform input sanitization when performing endpoint catalog substitution. A remote attacker with privileged access for creating endpoints could exploit this to obtain sensitive information.
Family: unix Class: patch
Reference(s): USN-2406-1
CVE-2014-3621
Version: 3
Platform(s): Ubuntu 14.04
Product(s): keystone
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_keystone_20140731.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_keystone_20141014.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2406-1.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5497.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-11-04 21:23:52
  • Multiple Updates
2014-10-22 21:22:22
  • First insertion